aboutsummaryrefslogtreecommitdiff
path: root/src/plugins/kdb/ldap
AgeCommit message (Expand)AuthorFilesLines
2018-05-01Fix flaws in LDAP DN checkingGreg Hudson2-95/+107
2017-06-28Remove unused async binding code in LDAPGreg Hudson3-70/+0
2017-06-05Pass local address to DAL audit_as_reqAndreas Schneider2-0/+2
2017-06-05Consistently name and constify address variablesAndreas Schneider2-2/+2
2017-05-18Pass client address to DAL audit_as_reqAndreas Schneider2-4/+6
2017-05-16Make timestamp manipulations y2038-safeGreg Hudson2-5/+5
2017-04-12Fix unused variablesRobbie Harwood1-1/+1
2017-02-15Add OpenLDAP LDIF file for Kerberos schemaGreg Hudson1-0/+68
2016-12-03Add krbPwdPolicy attributes to kerberos.ldifTomas Kuthan1-1/+1
2016-11-23Simplify LDAP module by relying on OpenLDAP 2.1Greg Hudson2-91/+16
2016-10-25make dependGreg Hudson3-57/+64
2016-08-10Fix a variety of one-time leaksGreg Hudson4-10/+27
2016-07-30make dependGreg Hudson3-84/+99
2016-07-28Use single-colon rules in makefilesGreg Hudson3-7/+7
2016-05-30Fix memory leak in LDAP renameGreg Hudson3-1/+5
2016-05-26Simplify principal and policy manipulation codeGreg Hudson1-13/+1
2016-05-26Use library malloc for principal, policy entriesGreg Hudson8-41/+6
2016-05-23Implement principal renaming in LDAPSarah Day7-2/+286
2016-05-23Add new DAL function for renaming principalsSarah Day1-0/+1
2016-05-05Work around python-ldap bug in kerberos.ldifShawn M. Emery1-48/+48
2016-04-06Fix kdb5_ldap_util stashsrvpw password file logicGreg Hudson2-27/+49
2016-03-18Fix LDAP null deref on empty arg [CVE-2016-3119]Greg Hudson1-0/+1
2016-03-09Add auth indicator handling to libkdb_ldapMatt Rogers6-4/+115
2016-02-05Fix populate_krb5_db_entry() princ_ent initGreg Hudson1-2/+2
2016-02-03Implement password history in LDAP KDB moduleSarah Day6-105/+408
2015-12-10Clean up const qualifier warningsGreg Hudson1-1/+1
2015-12-09Correctly use k5_wrapmsg() in ldap_principal2.cTom Yu1-2/+2
2015-09-16Untabify kerberos.schema and kerberos.ldifGreg Hudson2-18/+18
2015-04-15Use unsigned 16-bit type for key data kvnoGreg Hudson1-1/+1
2015-04-14Fix LDAP ticket policies on big-endian LP64Greg Hudson2-16/+19
2014-12-15Correct spellingBen Kaduk1-7/+7
2014-12-15Add helper for freeing arrays of berval pointersBen Kaduk1-11/+21
2014-12-15Remove some dead codeBen Kaduk1-19/+1
2014-12-15Support keyless principals in LDAP [CVE-2014-5354]Ben Kaduk1-8/+17
2014-12-15Fix LDAP misused policy name crash [CVE-2014-5353]Greg Hudson1-3/+4
2014-12-07Use new error message wrapping APIsNicolas Williams7-42/+23
2014-08-07Fix LDAP key data segmentation [CVE-2014-4345]Tomas Kuthan1-1/+2
2014-08-02Add flag word to KDB iteration APIsTom Yu2-2/+2
2014-08-01Add kiprop/<master-hostname> during KDB creationNeng Xue1-0/+7
2014-08-01Simplify kdb5_ldap_util special princ creationGreg Hudson1-161/+104
2014-07-30Modify k5buf interfaces for easier useGreg Hudson2-3/+3
2014-07-19Add SASL support to LDAP KDB moduleGreg Hudson3-10/+149
2014-07-19Modernize some LDAP sourcesGreg Hudson15-1611/+1003
2014-07-12Fix error check in krb5_ldap_parse_principal_nameLukas Slebodnik1-1/+1
2014-07-12Remove unused variablesLukas Slebodnik1-5/+1
2014-07-12Fix several memory leaks in LDAP KDB modulesGreg Hudson7-38/+51
2014-07-08Include autoconf.h before system headersGreg Hudson9-21/+11
2014-07-08Simplify usage of strerror_rGreg Hudson1-5/+0
2014-06-16Tidy up k5-int.h variable name constantsGreg Hudson1-1/+1
2014-06-05Treat LDAP KrbKey salt field as optionalGreg Hudson1-2/+4